Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 10:12

General

  • Target

    99281465e23f346ffec5c0dd3964a053.exe

  • Size

    2.4MB

  • MD5

    99281465e23f346ffec5c0dd3964a053

  • SHA1

    d40d5f1f00f9ac49762f6d40a1f7e0102f9e2590

  • SHA256

    450b8f11dfa06aee1def7d2b49c29d670406b765e9900efe7d1e8bb1ffff486f

  • SHA512

    70aed0a5252c06afc4bb559a85d52b8836490dbfcb98b0066ac38c5ff68ddb22e9bfe5d4489716693fe7b4a129f493ef5c736db1ee607e76b0f2374c1420a016

  • SSDEEP

    49152:9g//MbAdFB0t7G6GE9DruSaMR/Emz+Q5Zv894VOrB4+L12hKynFoFZvBrWwb1:y3Jz6D9GjUzBE4wiYo4pZvJ1

Malware Config

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

redline

Botnet

pab3

C2

185.215.113.15:61506

Extracted

Family

nullmixer

C2

http://watira.xyz/

Extracted

Family

cryptbot

C2

lysuht78.top

morisc07.top

Attributes
  • payload_url

    http://damysa10.top/download.php?file=lv.exe

Extracted

Family

vidar

Version

40

Botnet

706

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot payload 2 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 38 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\99281465e23f346ffec5c0dd3964a053.exe
    "C:\Users\Admin\AppData\Local\Temp\99281465e23f346ffec5c0dd3964a053.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3636
      • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:6080
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon0335c84809e4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4012
          • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon0335c84809e4.exe
            Mon0335c84809e4.exe
            5⤵
            • Executes dropped EXE
            • Checks processor information in registry
            • Suspicious use of FindShellTrayWindow
            PID:4876
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 612
              6⤵
              • Program crash
              PID:3228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 640
              6⤵
              • Program crash
              PID:5200
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 800
              6⤵
              • Program crash
              PID:860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 808
              6⤵
              • Program crash
              PID:5604
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 888
              6⤵
              • Program crash
              PID:3544
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 900
              6⤵
              • Program crash
              PID:1792
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1152
              6⤵
              • Program crash
              PID:64
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1268
              6⤵
              • Program crash
              PID:4860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1276
              6⤵
              • Program crash
              PID:4508
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 644
              6⤵
              • Program crash
              PID:5976
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 788
              6⤵
              • Program crash
              PID:3852
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 916
              6⤵
              • Program crash
              PID:4672
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 976
              6⤵
              • Program crash
              PID:2408
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1180
              6⤵
              • Program crash
              • Suspicious use of WriteProcessMemory
              PID:5440
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 980
              6⤵
              • Program crash
              PID:3624
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 892
              6⤵
              • Program crash
              PID:5496
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1304
              6⤵
              • Program crash
              PID:2080
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1336
              6⤵
              • Program crash
              PID:3696
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1128
              6⤵
              • Program crash
              PID:4960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 884
              6⤵
              • Program crash
              PID:5760
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon03a0dae10d.exe
          4⤵
            PID:5440
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon036765ec49c3.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1572
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon03bcfa6aac.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5096
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon038dbdaf9a6ac148.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5656
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon039408d622242f.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5636
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon034208bb682c9a.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5672
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon03727877c5134.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2332
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4616
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 6080 -s 556
            4⤵
            • Program crash
            PID:3084
    • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon039408d622242f.exe
      Mon039408d622242f.exe
      1⤵
      • Executes dropped EXE
      PID:5412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4236
    • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon03727877c5134.exe
      Mon03727877c5134.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon03727877c5134.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon03727877c5134.exe" -a
        2⤵
        • Executes dropped EXE
        PID:1320
    • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon03a0dae10d.exe
      Mon03a0dae10d.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon03bcfa6aac.exe
      Mon03bcfa6aac.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3928
    • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon036765ec49c3.exe
      Mon036765ec49c3.exe
      1⤵
      • Executes dropped EXE
      PID:3728
    • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon038dbdaf9a6ac148.exe
      Mon038dbdaf9a6ac148.exe
      1⤵
      • Executes dropped EXE
      PID:4080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 824
        2⤵
        • Program crash
        PID:5488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 832
        2⤵
        • Program crash
        PID:5696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 868
        2⤵
        • Program crash
        PID:1756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 856
        2⤵
        • Program crash
        PID:3308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 992
        2⤵
        • Program crash
        PID:5704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1108
        2⤵
        • Program crash
        PID:4204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1528
        2⤵
        • Program crash
        PID:5732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1536
        2⤵
        • Program crash
        PID:4444
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1804
        2⤵
        • Program crash
        PID:2900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1588
        2⤵
        • Program crash
        PID:428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1532
        2⤵
        • Program crash
        PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1624
        2⤵
        • Program crash
        PID:5232
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1524
        2⤵
        • Program crash
        PID:1452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1536
        2⤵
        • Program crash
        PID:1552
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1812
        2⤵
        • Program crash
        PID:1432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1048
        2⤵
        • Program crash
        PID:3200
    • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon034208bb682c9a.exe
      Mon034208bb682c9a.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 372
        2⤵
        • Program crash
        PID:5104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6080 -ip 6080
      1⤵
        PID:3740
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4876 -ip 4876
        1⤵
          PID:2836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4080 -ip 4080
          1⤵
            PID:1568
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4876 -ip 4876
            1⤵
              PID:4392
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4080 -ip 4080
              1⤵
                PID:3220
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4080 -ip 4080
                1⤵
                  PID:4608
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4876 -ip 4876
                  1⤵
                    PID:2968
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4876 -ip 4876
                    1⤵
                      PID:6116
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4080 -ip 4080
                      1⤵
                        PID:1632
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2956 -ip 2956
                        1⤵
                          PID:1384
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4080 -ip 4080
                          1⤵
                            PID:3036
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4876 -ip 4876
                            1⤵
                              PID:4516
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4080 -ip 4080
                              1⤵
                                PID:1348
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4876 -ip 4876
                                1⤵
                                  PID:3304
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4876 -ip 4876
                                  1⤵
                                    PID:5644
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4080 -ip 4080
                                    1⤵
                                      PID:1480
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4876 -ip 4876
                                      1⤵
                                        PID:1260
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4080 -ip 4080
                                        1⤵
                                          PID:3828
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4876 -ip 4876
                                          1⤵
                                            PID:832
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4080 -ip 4080
                                            1⤵
                                              PID:2728
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4876 -ip 4876
                                              1⤵
                                                PID:4020
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4080 -ip 4080
                                                1⤵
                                                  PID:3416
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4876 -ip 4876
                                                  1⤵
                                                    PID:4832
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4080 -ip 4080
                                                    1⤵
                                                      PID:5388
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4080 -ip 4080
                                                      1⤵
                                                        PID:5192
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4876 -ip 4876
                                                        1⤵
                                                          PID:4728
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4876 -ip 4876
                                                          1⤵
                                                            PID:4500
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4080 -ip 4080
                                                            1⤵
                                                              PID:4936
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4876 -ip 4876
                                                              1⤵
                                                                PID:3880
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4080 -ip 4080
                                                                1⤵
                                                                  PID:6012
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4876 -ip 4876
                                                                  1⤵
                                                                    PID:2200
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4876 -ip 4876
                                                                    1⤵
                                                                      PID:5484
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4080 -ip 4080
                                                                      1⤵
                                                                        PID:5640
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4080 -ip 4080
                                                                        1⤵
                                                                          PID:968
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4876 -ip 4876
                                                                          1⤵
                                                                            PID:5760
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4876 -ip 4876
                                                                            1⤵
                                                                              PID:1664
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4876 -ip 4876
                                                                              1⤵
                                                                                PID:2988
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4876 -ip 4876
                                                                                1⤵
                                                                                  PID:5112

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                Credential Access

                                                                                Unsecured Credentials

                                                                                2
                                                                                T1552

                                                                                Credentials In Files

                                                                                2
                                                                                T1552.001

                                                                                Discovery

                                                                                Query Registry

                                                                                5
                                                                                T1012

                                                                                System Information Discovery

                                                                                4
                                                                                T1082

                                                                                Peripheral Device Discovery

                                                                                1
                                                                                T1120

                                                                                Collection

                                                                                Data from Local System

                                                                                2
                                                                                T1005

                                                                                Command and Control

                                                                                Web Service

                                                                                1
                                                                                T1102

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db
                                                                                  Filesize

                                                                                  1024KB

                                                                                  MD5

                                                                                  a7d19f7396b6d236ff5ec82d0699ab26

                                                                                  SHA1

                                                                                  00719521f27188960139c69d8b3329f1bf049df1

                                                                                  SHA256

                                                                                  4a405230b33f8bdb30686a28000b9d79eb8423cd89c1ca2f043364e6bbdd6b95

                                                                                  SHA512

                                                                                  00ac1cae6341ff925ac098b9f23a89d03e5d19bf6552ca22fa331011b768070fd9de023f355a10b3f9d78af6a2bbb3f064c6b7c5615bb1ee7fc150990b48a9e4

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  a40fc983143b730adbdd578dd3abde2a

                                                                                  SHA1

                                                                                  d65b1efebfcf98200bddd6497d9e4dc32d410a28

                                                                                  SHA256

                                                                                  0e1fac5c069a5b2060d008935b8834848907b41d51f08b91df5b91316e713d7a

                                                                                  SHA512

                                                                                  18a7a8e41041d1550026b19ec3638a2e66d55f92824483d76b1a640491cc8f52b3b5c67247021cbe9f2168aaa306851f8cebc6fd3032339f0f1094c4b0e54199

                                                                                • C:\Users\Admin\AppData\Local\Temp\66lUx57\SOWTUf74NlPu.zip
                                                                                  Filesize

                                                                                  39KB

                                                                                  MD5

                                                                                  781eab18d292cb8fe6af50de40d3cf48

                                                                                  SHA1

                                                                                  643c86c27fe8ebd1e3e368664eaa629eaae91e7b

                                                                                  SHA256

                                                                                  b5172fee2d7ec1f7ce47558377eab1b50f65f701d219f92302744b2b779d87b5

                                                                                  SHA512

                                                                                  51a5f4dc74193bf0afd94987b8794530c7d09f739a322cfcdae2f4c2432887d5f1a147da77f494e0494b801a6df491f02c8712c4333d41d0d2781431957016a1

                                                                                • C:\Users\Admin\AppData\Local\Temp\66lUx57\_Files\_Information.txt
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  78c14e78e6c9e1436e9814b9bf30ad77

                                                                                  SHA1

                                                                                  a44fb73ee0bb34b001d42257b2081e7d5a6b94bd

                                                                                  SHA256

                                                                                  a8c7adcbb55c0763fe60b36380e6bec026233c644c19fdbe77fdef2832208193

                                                                                  SHA512

                                                                                  0b628c47c53ec4712fc90e2545edeaba1c7434d8da5367a67081add099cb3c40e1a01ff7af208a55a3fe16076c7a5413ee5c79dd00de59c6eede85c1498adf4a

                                                                                • C:\Users\Admin\AppData\Local\Temp\66lUx57\_Files\_Information.txt
                                                                                  Filesize

                                                                                  4KB

                                                                                  MD5

                                                                                  395da9d504c1122a5aa2bbe5a8740d79

                                                                                  SHA1

                                                                                  3e6a68a066e10b1dcddf4683f21f273c71c60f33

                                                                                  SHA256

                                                                                  9c2f3a2c23b336df77ea5d86fad125003474e6c1aa823467f123c4464ebd113b

                                                                                  SHA512

                                                                                  0a189646860c469ac7424380e325292bc5f01aa5017d83df888ecf6fd26ac056b969dad2dd77355abc7d7aa68cdd0dcccfaa3885b190a4c0fb01cd1177b29e20

                                                                                • C:\Users\Admin\AppData\Local\Temp\66lUx57\_Files\_Screen_Desktop.jpeg
                                                                                  Filesize

                                                                                  45KB

                                                                                  MD5

                                                                                  32a44f6d2cfdb3f340d88185f3ebf464

                                                                                  SHA1

                                                                                  8738ac4b5ec8cca2fea7196579212993ca670217

                                                                                  SHA256

                                                                                  087cdd0d97c96feae138546c3114d1a33046cab4648ee338c6f2da099cc117a5

                                                                                  SHA512

                                                                                  ddcd2e4596950bc0430c549934cccbcf9ddb5ac12ed9b64fd69bdb3e0b0a8ab240efe27609964a51617df6fcbc127f7c8918f7087d4361b7595f2564d51cccc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\66lUx57\fYoXGI2ekzAwG.zip
                                                                                  Filesize

                                                                                  39KB

                                                                                  MD5

                                                                                  56408b854515ea95d29b511a1935c130

                                                                                  SHA1

                                                                                  4879a02da83c226b5747480658d10259c088121b

                                                                                  SHA256

                                                                                  80b92ae36d04ee40fcc8e3e2993597e24d01f0aaf6dd3dfbb148b4e695127d11

                                                                                  SHA512

                                                                                  aa12c6fa6ccc70e093d64443cd2e3349470791ef38dec99748781b75df744eaea612304a706faaa45fce1d3d4df9229e59458c616286772f3e64c4034f6da2db

                                                                                • C:\Users\Admin\AppData\Local\Temp\66lUx57\files_\system_info.txt
                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  0a99d240b3fae03c904acacd20bbbd50

                                                                                  SHA1

                                                                                  541b630c1d408f8992136ae25c80ca81955d71e4

                                                                                  SHA256

                                                                                  75969da0c8ae9d7aa7f961cba0c0a6a17eac70f73a395499b1b961c1208ef732

                                                                                  SHA512

                                                                                  b747892a316650e7b611bc42d2f7fd44e9038f5054683fccd6b4fdcc7120018bb246133018dcd07b0a90666236712f1040920664ebf2643054954ec1dd48ded8

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon0335c84809e4.exe
                                                                                  Filesize

                                                                                  558KB

                                                                                  MD5

                                                                                  110b3f8d1cebc76a3c0170cbe218fc38

                                                                                  SHA1

                                                                                  f05973114d0f3d7918f70c003ce48b476d9aa1a9

                                                                                  SHA256

                                                                                  2cb645cb092bfd2dc3847c07e85a6d3129f3fb680f656a850e53bc3ddb571540

                                                                                  SHA512

                                                                                  fbffe2ccbedece36856fb7a7323d987fb79f257f92ec734a322af9da6909a3b7aeaf2714fedcdafb2bea53fd4cc0593c9733b73ca2470c5f88d7a0b96e026e70

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon034208bb682c9a.exe
                                                                                  Filesize

                                                                                  178KB

                                                                                  MD5

                                                                                  aba11960d853e755f03445ef57f5aa75

                                                                                  SHA1

                                                                                  a3abfd93f7098be145c44316c9964eedb8b856e1

                                                                                  SHA256

                                                                                  31ef5a8dcb3acc8d5ec74b1aecf9508f650a71710d7cfb79b6fff3a9324382b9

                                                                                  SHA512

                                                                                  f83e5ed2fc8237dc50c0dada6f449025f5ea593a4edd101a33115cc8a3817c5db554fc2ad2f29a1228fbfb192e812a31a7425102bc60ffa411f72a06d38b1812

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon036765ec49c3.exe
                                                                                  Filesize

                                                                                  631KB

                                                                                  MD5

                                                                                  94f06bfbb349287c89ccc92ac575123f

                                                                                  SHA1

                                                                                  34e36e640492423d55b80bd5ac3ddb77b6b9e87c

                                                                                  SHA256

                                                                                  d05cb3a734aaa9d090be20fbaeddf8069a829fa78c44dd8378a2350c1510e1fc

                                                                                  SHA512

                                                                                  c8a5362f9a35737ac04b6e0c48371aa60e64adf1157e16191691ac4dccb8dbaac261b516ebb89fc84ba741616ea1ca888a4a180ef2cf89ca04ebdc7768ea0fbb

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon03727877c5134.exe
                                                                                  Filesize

                                                                                  56KB

                                                                                  MD5

                                                                                  c0d18a829910babf695b4fdaea21a047

                                                                                  SHA1

                                                                                  236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                  SHA256

                                                                                  78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                  SHA512

                                                                                  cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon038dbdaf9a6ac148.exe
                                                                                  Filesize

                                                                                  545KB

                                                                                  MD5

                                                                                  709c2ff21185c8fe650056769d080e41

                                                                                  SHA1

                                                                                  b9181473e226994f153a64681f2083f52292ca2b

                                                                                  SHA256

                                                                                  648b336e38d56000fc9765323103ad4b770d0609d04491213f3642da8621917b

                                                                                  SHA512

                                                                                  38235ecbba174a1789e658f1ba684d371bda2a3c7b5c2ae0972720251393fd28220d6555858c87701402d0a40adf4c2df583d6c14bbbdf0dfd10bd22f9799b74

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon039408d622242f.exe
                                                                                  Filesize

                                                                                  241KB

                                                                                  MD5

                                                                                  5866ab1fae31526ed81bfbdf95220190

                                                                                  SHA1

                                                                                  75a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f

                                                                                  SHA256

                                                                                  9e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e

                                                                                  SHA512

                                                                                  8d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon03a0dae10d.exe
                                                                                  Filesize

                                                                                  132KB

                                                                                  MD5

                                                                                  655e97d4e1039c23a8e266832a0c6bbf

                                                                                  SHA1

                                                                                  954769686dbc15c3a218a55cff16d366fe63aecb

                                                                                  SHA256

                                                                                  ca9e19b7ca203d5f4f075e9464822cff1f4924ac64f7f7296d4df48b2112c9df

                                                                                  SHA512

                                                                                  53d36dd54b2d084178e0e92a3675643c9a3c5cfcb0bdb31d75b5f7f0c8e8ebc065bff4617278e491f126c985d26244da81f3aba5550f6a9f865411d32e8d1b7d

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\Mon03bcfa6aac.exe
                                                                                  Filesize

                                                                                  279KB

                                                                                  MD5

                                                                                  af23965c3e2673940b70f436bb45f766

                                                                                  SHA1

                                                                                  ccc8b03ea8c568f1b333458cff3f156898fc29f7

                                                                                  SHA256

                                                                                  e6271d738fc78602abc8916fb4742638b2b4c4205882f6db24eb361694c67503

                                                                                  SHA512

                                                                                  f0202e3ed32b9e69785bb50551b5143fe69298dead3c9a3d539cc6c6768f70f8263f074f912d1de5decb122bc365b7645428c0d10040f6f15a41f3a5ac0a4611

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\libcurl.dll
                                                                                  Filesize

                                                                                  218KB

                                                                                  MD5

                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                  SHA1

                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                  SHA256

                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                  SHA512

                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\libcurlpp.dll
                                                                                  Filesize

                                                                                  54KB

                                                                                  MD5

                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                  SHA1

                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                  SHA256

                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                  SHA512

                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\libgcc_s_dw2-1.dll
                                                                                  Filesize

                                                                                  113KB

                                                                                  MD5

                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                  SHA1

                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                  SHA256

                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                  SHA512

                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\libstdc++-6.dll
                                                                                  Filesize

                                                                                  647KB

                                                                                  MD5

                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                  SHA1

                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                  SHA256

                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                  SHA512

                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\libwinpthread-1.dll
                                                                                  Filesize

                                                                                  69KB

                                                                                  MD5

                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                  SHA1

                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                  SHA256

                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                  SHA512

                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS43E74E57\setup_install.exe
                                                                                  Filesize

                                                                                  2.1MB

                                                                                  MD5

                                                                                  b1af590a68401b7c43748dd26416cd2e

                                                                                  SHA1

                                                                                  387e48ff46a375b6f25c2f1b01ababdb3ad4f4a6

                                                                                  SHA256

                                                                                  8743c81d9008c5c62cc420ff1d8e212a061ca96a1d722beee45cfd2800c45139

                                                                                  SHA512

                                                                                  5e6570c11f9b168166b95d7811df8d186cf4dff859473556e46715768dcf08ce41ada6b72f8ed655f57c5c842aef72fd42479a42a895ae414f8b7411dbe72783

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_njctobuq.rv2.ps1
                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  a8149197e0b87186f49ea0654f2e001d

                                                                                  SHA1

                                                                                  b3ae3f94bf3ce63dcd97aba465694d6233bcff35

                                                                                  SHA256

                                                                                  820285daf1ef245e93262a0a5e87c515c9233b0d9d95b2fe56b53f93031ae765

                                                                                  SHA512

                                                                                  e314edd8a5331a558164bdde272fc67251c5db7f9dd22eb648a6036c4737e4701ae9a86f00f9944f8089b6a5c93f37f6f719a26f09cc334366bd7a44fe89b81e

                                                                                • memory/2672-88-0x00007FFE7D750000-0x00007FFE7E211000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/2672-99-0x000000001AE90000-0x000000001AEA0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/2672-135-0x00007FFE7D750000-0x00007FFE7E211000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/2672-95-0x0000000000690000-0x00000000006AE000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/2672-90-0x00000000000C0000-0x00000000000E6000-memory.dmp
                                                                                  Filesize

                                                                                  152KB

                                                                                • memory/2956-115-0x0000000000400000-0x0000000002CBA000-memory.dmp
                                                                                  Filesize

                                                                                  40.7MB

                                                                                • memory/2956-98-0x0000000002EE0000-0x0000000002EE9000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/2956-175-0x0000000000400000-0x0000000002CBA000-memory.dmp
                                                                                  Filesize

                                                                                  40.7MB

                                                                                • memory/2956-97-0x0000000002F90000-0x0000000003090000-memory.dmp
                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/3420-166-0x0000000000ED0000-0x0000000000EE6000-memory.dmp
                                                                                  Filesize

                                                                                  88KB

                                                                                • memory/3928-116-0x0000000007B40000-0x0000000008158000-memory.dmp
                                                                                  Filesize

                                                                                  6.1MB

                                                                                • memory/3928-120-0x0000000004F00000-0x0000000004F3C000-memory.dmp
                                                                                  Filesize

                                                                                  240KB

                                                                                • memory/3928-128-0x0000000008160000-0x000000000826A000-memory.dmp
                                                                                  Filesize

                                                                                  1.0MB

                                                                                • memory/3928-159-0x0000000007580000-0x0000000007590000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3928-100-0x00000000049C0000-0x00000000049E2000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/3928-108-0x0000000007590000-0x0000000007B34000-memory.dmp
                                                                                  Filesize

                                                                                  5.6MB

                                                                                • memory/3928-124-0x00000000073B0000-0x00000000073FC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/3928-139-0x0000000007580000-0x0000000007590000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3928-113-0x0000000004C50000-0x0000000004C70000-memory.dmp
                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/3928-138-0x00000000729F0000-0x00000000731A0000-memory.dmp
                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/3928-140-0x0000000007580000-0x0000000007590000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3928-118-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/3928-122-0x0000000002D60000-0x0000000002D8F000-memory.dmp
                                                                                  Filesize

                                                                                  188KB

                                                                                • memory/3928-142-0x0000000000400000-0x0000000002CD3000-memory.dmp
                                                                                  Filesize

                                                                                  40.8MB

                                                                                • memory/3928-119-0x0000000002EF0000-0x0000000002FF0000-memory.dmp
                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4080-130-0x0000000000400000-0x0000000002D15000-memory.dmp
                                                                                  Filesize

                                                                                  41.1MB

                                                                                • memory/4080-287-0x0000000000400000-0x0000000002D15000-memory.dmp
                                                                                  Filesize

                                                                                  41.1MB

                                                                                • memory/4080-123-0x0000000004A40000-0x0000000004ADD000-memory.dmp
                                                                                  Filesize

                                                                                  628KB

                                                                                • memory/4080-141-0x0000000002EC0000-0x0000000002FC0000-memory.dmp
                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4236-117-0x00000000057C0000-0x0000000005B14000-memory.dmp
                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/4236-170-0x00000000072D0000-0x00000000072EA000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/4236-125-0x0000000005B40000-0x0000000005B5E000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4236-174-0x00000000729F0000-0x00000000731A0000-memory.dmp
                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4236-171-0x00000000072C0000-0x00000000072C8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/4236-169-0x00000000071E0000-0x00000000071F4000-memory.dmp
                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/4236-165-0x00000000071D0000-0x00000000071DE000-memory.dmp
                                                                                  Filesize

                                                                                  56KB

                                                                                • memory/4236-114-0x0000000005730000-0x0000000005796000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/4236-112-0x00000000056C0000-0x0000000005726000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/4236-107-0x0000000005620000-0x0000000005642000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4236-96-0x00000000729F0000-0x00000000731A0000-memory.dmp
                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4236-94-0x0000000004E50000-0x0000000005478000-memory.dmp
                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/4236-164-0x00000000071A0000-0x00000000071B1000-memory.dmp
                                                                                  Filesize

                                                                                  68KB

                                                                                • memory/4236-163-0x0000000007210000-0x00000000072A6000-memory.dmp
                                                                                  Filesize

                                                                                  600KB

                                                                                • memory/4236-91-0x00000000026D0000-0x0000000002706000-memory.dmp
                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/4236-161-0x000000007FC10000-0x000000007FC20000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4236-162-0x0000000007020000-0x000000000702A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/4236-92-0x00000000026C0000-0x00000000026D0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4236-144-0x000000006EB70000-0x000000006EBBC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/4236-154-0x0000000006BC0000-0x0000000006BDE000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4236-160-0x00000000026C0000-0x00000000026D0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4236-156-0x0000000006C30000-0x0000000006CD3000-memory.dmp
                                                                                  Filesize

                                                                                  652KB

                                                                                • memory/4236-143-0x0000000006BE0000-0x0000000006C12000-memory.dmp
                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/4236-157-0x00000000075E0000-0x0000000007C5A000-memory.dmp
                                                                                  Filesize

                                                                                  6.5MB

                                                                                • memory/4236-158-0x0000000006FA0000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/4876-134-0x0000000002FC0000-0x00000000030C0000-memory.dmp
                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4876-155-0x0000000000400000-0x0000000002D19000-memory.dmp
                                                                                  Filesize

                                                                                  41.1MB

                                                                                • memory/4876-419-0x0000000002FC0000-0x00000000030C0000-memory.dmp
                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4876-137-0x00000000049A0000-0x0000000004A40000-memory.dmp
                                                                                  Filesize

                                                                                  640KB

                                                                                • memory/6080-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                  Filesize

                                                                                  152KB

                                                                                • memory/6080-66-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/6080-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/6080-67-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/6080-129-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/6080-126-0x0000000000400000-0x000000000051B000-memory.dmp
                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/6080-68-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                  Filesize

                                                                                  152KB

                                                                                • memory/6080-69-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                  Filesize

                                                                                  152KB

                                                                                • memory/6080-65-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/6080-131-0x000000006EB40000-0x000000006EB63000-memory.dmp
                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/6080-64-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/6080-62-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                  Filesize

                                                                                  572KB

                                                                                • memory/6080-63-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                  Filesize

                                                                                  152KB

                                                                                • memory/6080-61-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/6080-127-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                  Filesize

                                                                                  572KB

                                                                                • memory/6080-60-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                  Filesize

                                                                                  572KB

                                                                                • memory/6080-59-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/6080-58-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                  Filesize

                                                                                  572KB

                                                                                • memory/6080-57-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                  Filesize

                                                                                  572KB